EMIT - Industrial Cyber Security Engineer

Found in: beBee S MY - 4 weeks ago


Kuala Lumpur, Malaysia ExxonMobil Full time

 

About us

 

At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.

 

The success of our Upstream, Product Solutions and Low Carbon Solutions businesses is the result of the talent, curiosity and drive of our people. They bring solutions every day to optimize our strategy in energy, chemicals, lubricants and lower-emissions technologies. 

 

We invite you to bring your ideas to ExxonMobil to help create sustainable solutions that improve quality of life and meet society’s evolving needs. Learn more about our What and our Why and how we can work together.

 

ExxonMobil in Malaysia

 

ExxonMobil is one of the world's largest publicly traded energy providers and chemical manufacturers, ExxonMobil develops and applies next-generation technologies to help safely and responsibly meet the world's growing needs for energy and high-quality chemical products.

 

In Malaysia, we are involved in significant oil and gas production operations and the marketing of chemical products. We also host a global business and technology center in Kuala Lumpur that provides high-level information technology and engineering expertise to ExxonMobil’s upstream, downstream and chemical businesses worldwide.

 

What role you will play in the team

 

You will be responsible for monitoring, investigating and responding to cyber threats to Industrial IT supported platforms. You are expected to stay current with evolving cyber threats, understand how such threats can impact the company’s operations and provide timely recommendations to prevent, detect and mitigate them. 

 

Primary Job Functions: 

  • ICS incident and event management
  • Threat identification and protection in the Operations Technology (“OT”) space
  • Project resource for cyber security projects
     
What you will do

 

  • Demonstrate strong technical background in IT (including Windows, Linux, other operating systems, storage, cloud technology, network operations and/or network security)
  • Demonstrate competency in Cyber Security (including malware analysis, identification of IOCs, brute force attack, remote code execution, man-in-the-middle attack, DDoS) 
  • Knowledgeable in Cyber Security frameworks (NIST Cyber Security Framework, MITRE ATT&CK, Cyber Kill Chain)
  • Demonstrate competency using investigations and SIEM tools (Splunk, CSIT, etc)
  • Knowledgeable in Operations Technology and Industrial Control Systems Environment (ICSE)
  • Knowledgeable in Oil and Gas business operations
  • Demonstrate excellent interpersonal and communication skills, both written and verbal with internal teams and business clients. Shows customer-first attitude / ability to work in inter-departmental team environments. 
About you

 

Skills and Qualifications

  • Bachelor Degree in IT, Engineering, Cyber Security or related. 
  • Good written and oral communication skills; ability to discuss technical issues with all levels of personnel globally
  • Strong, self-initiative and self-motivated
  • Flexibility in schedule for working with a global team
  • Strong problem solving and analytical skills with a diversified skill set and good decision making
  • Strong work ethic, interpersonal and team-building orientations
  • Adaptability to time pressures & changing priorities
  • IT, Cyber Security or OT certification would be added advantage (CISSP, CISM, GICSP, GRID, CCNA, CCNP, CISA)
  • Good working background and experience in Cyber Security, Information Technology (IT) systems (including networks and platforms), OT. Understands how such components intersect with cyber security threats in the Industrial Control Systems Environment (ICSE).
Your Benefits:

 

We are committed to providing benefits that are competitive and support the needs of our employees.

Application Process

 

Please be informed that only shortlisted candidates will be notified, and you can find out more about our hiring process here.

For more information about business solicitation and recruiting scams, please click here.

We thank you for your interest in ExxonMobil.

 

Stay connect with us
Learn more at our website
Facebook: exxonmobilmalaysiajobs
Twitter: joinexxonmobil
Instagram: exxonmobil_careers.my
Subscribe our channel at YouTube
 

Equal Opportunity Employer
ExxonMobil is an Equal Opportunity Employer. All qualified applicants will be duly considered for employment.

 

Winner of Malaysia's 100 Leading Graduate Employers Award in the Energy/Oil and Gas/Utilities category

 

 

 

Nothing herein is intended to override the corporate separateness of local entities. Working relationships discussed herein do not necessarily represent a reporting connection, but may reflect a functional guidance, stewardship, or service relationship. 

 

Exxon Mobil Corporation has numerous affiliates, many with names that include ExxonMobil, Exxon, Esso and Mobil. For convenience and simplicity, those terms and terms like corporation, company, our, we and its are sometimes used as abbreviated references to specific affiliates or affiliate groups. Abbreviated references describing global or regional operational organizations and global or regional business lines are also sometimes used for convenience and simplicity. Similarly, ExxonMobil has business relationships with thousands of customers, suppliers, governments, and others. For convenience and simplicity, words like venture, joint venture, partnership, co-venturer, and partner are used to indicate business relationships involving common activities and interests, and those words may not indicate precise legal relationships.


  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Arashs Technology Full time

    "To begin as an INTEGRATOR, and finally an INNOVATOR."Arashs Technology is an information technology firm dedicated to assist institutions and organizations achieve their financial objectives by more effectively managing solutions that encompass analyzing, planning, and managing implementation of their information systems. It is in line with the company...

  • Cyber Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Snaphunt Full time

    The Offer5-day work week with a hybrid working arrangement.Excellent growth and career advancement opportunities.Competitive remuneration package.Great MNC (energy sector) working culture.The JobYou will be responsible for : Responsible for the end-to-end overall solution and services activities related to CyberSecurity requirements and new emerging related...


  • Kuala Lumpur, Malaysia Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-Malaysia-Bukit Jalil KL **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Jul/2023, 11:45:17 PM **Unposting Date***: Ongoing **Role Responsibilities** **Cyber Security Incident Management Operations**: - Monitor, detect & respond to any potential security threats and risks...

  • Business Analyst

    6 days ago


    Kuala Lumpur, Malaysia Skill quotient Full time

    Greetings from Skill quotient! We are hiring for Malaysians! Position: Business Analyst(Cyber security) 1 Year extended contract Payroll: Skill quotient Location: KL **Requirements**: Total 5+ years of exp 3-4 years of professional experience as a Business Analyst in the Cyber Security Industry. +918700751647 **Salary**: RM6,000.00 - RM8,000.00 per...


  • Kuala Lumpur, Malaysia Forest Interactive Sdn Bhd Full time

    **Internship for IT Cyber Security** MYR 800 + Daily Lunch Meals Kuala Lumpur Forest Interactive is a MSC Status company which enables global wireless solutions for enterprises and merchants who want to benefit from the mobile channel by delivering services aimed at generating revenues, improving business efficiency and proactively managing relationships...

  • Cyber Security Threat Hunter, Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...

  • Specialist, Cyber Threat Response

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Standard Chartered Bank Full time

    Role Responsibilities Handle escalated security incident investigation and response from Cyber Threat Response Tier-1. Be responsible for all stages of the incident response process; detection, collection, analysis, mitigation, and remediation - to appropriately respond to cyber security incidents. Responsibilities Handle escalated security...


  • Kuala Lumpur, Malaysia E-Globex sdn bhd Full time

    **Responsibility** - Safeguards information system assets by identifying and solving potential and actual security problems. - Protects system by defining access privileges, control structures, and resources. - Recognizes problems by identifying abnormalities; reporting violations. - Implements security improvements by assessing current situation; evaluating...

  • Cyber Security Senior Sales Executive

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Wizlynx Group Full time

    Job Summary and Mission This describes the job of Cyber Security Senior Sales Executive for Wizlynx Malaysia. wizlynx group is a leading provider of global IT service and products, serving a broad spectrum of international and local clients. With origin dated back to 1992 and headquartered in Switzerland, wizlynx group is proud to deliver Swiss quality...

  • Cyber Edr

    6 days ago


    Kuala Lumpur, Malaysia Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...

  • Manager - Technology & Cyber Risk Management

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Public Mutual Berhad Full time

    Responsibilities: Develop and enhance technology and cyber risk management policies/ guidelines and tools/ techniques Perform analysis on cyber threats and risk assessment on potential cyber attacks Communicate and coordinate technology and cyber risk management activities across the Company and report to the risk committee Review risk assessment to...

  • Senior Cyber Security Analyst

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Endava Full time

    Responsibilities Detect and respond to malicious behavior on cloud systems, SaaS, workstations, servers, and networks Optimizes threat detection products for data loss prevention (DLP), security information and event management (SIEM), advanced email protection, endpoint detection and response (EDR), antivirus, cloud security products, intrusion...

  • Senior Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Kuala Lumpur, Malaysia DKSH Full time

    **Location**:Kuala Lumpur, MY**Job Summary**: - This role is an excellent opportunity in the IT Security Operations Center (SOC). Ideally, someone who has strong IT security skills as a core competency. The purpose of a SOC team is to monitor and analyze an organization’s cybersecurity and mitigate cyber risk on an ongoing basis.**General...


  • Kuala Lumpur, Malaysia Orsted Full time

    Imagine a future where you strive to keep IT secure and resilient in a world that runs entirely on green energy Join us in this role where you’ll safeguard our critical IT and OT environment and be one of our dedicated IT security experts in Detection & Monitoring team. You’ll protect our company assets from security-related incidents by operating and...


  • Kuala Lumpur, Malaysia Technip Energies Full time

    **About Technip Energies At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Sr. IP Network/Security Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Speedcast Full time

    Sr. IP Network/Security EngineerThe Sr. IP Network/Security Engineer is an individual contributor with an advanced background in IP Network Engineering and NGFW deployment, configuration and administration.The primary objective of this role is to collaboratively extrapolate customer requirement as it primarily relates to the network security requirement and...

  • Senior Threat Detection Engineer

    Found in: Talent MY C2 - 1 week ago


    Kuala Lumpur, Malaysia Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...


  • Kuala Lumpur, Malaysia Tech-Matrix Sdn Bhd Full time

    **The Role** We are looking for IT Security Analyst to join our growing team. You will play a crucial role in safeguarding our company's IT infrastructure and data from cyber threats. You will be responsible for a variety of tasks, including security assessments, vulnerability management, incident response, and user security awareness...

  • EMIT - IT Engineer (Network)

    Found in: beBee S MY - 4 weeks ago


    Kuala Lumpur, Malaysia ExxonMobil Full time

      About us   At ExxonMobil, our vision is to lead in energy innovations that advance modern living and a net-zero future. As one of the world’s largest publicly traded energy and chemical companies, we are powered by a unique and diverse workforce fueled by the pride in what we do and what we stand for.   The success of our Upstream,...